CVE-2021-39828

Adobe Digital Editions 4.5.11.187646 (and earlier) are affected by a privilege escalation vulnerability in the Digital Editions installer. An authenticated attacker could leverage this vulnerability to escalate privileges. User interaction is required before product installation to abuse this vulnerability.
References
Configurations

Configuration 1


Information

Published : 2021-09-27 04:15

Updated : 2021-10-01 12:39


NVD link : CVE-2021-39828

Mitre link : CVE-2021-39828

Products Affected
CWE
CWE-379

Creation of Temporary File in Directory with Insecure Permissions